IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key...

48
IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY EXCHANGES FOR SECURE MESSAGING Nik Unger and Ian Goldberg

Transcript of IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key...

Page 1: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY EXCHANGES FOR

SECURE MESSAGING

Nik Ungerand

Ian Goldberg

Page 2: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

2

Secure Messaging

Page 3: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

3

Secure MessagingC

on

fid

en

tiali

ty

Authentication

Plaintext

TLS to Server

End-toEnd Zone

“All-Verifier”AuthenticationAnonymous Deniable

Authentication(OTR, Signal)

Page 4: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

4

Why Deniability?

Page 5: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

5

Deniable Messaging

A B

<B> there’s a protest about it tomorrow<B> want to go?<A> Yes!<B> ok, no phones

CryptoMagic

Page 6: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

6

Deniable Messaging

<B> there’s a protest about it tomorrow<B> want to go?<A> Yes!<B> ok, no phones

Page 7: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

7

Deniable Messaging…?

A B

Page 8: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

8

Offline vs. Online Deniability

A B

<B> there’s a protest about it tomorrow<B> want to go?<A> Yes!<B> ok, no phones

CryptoMagic

A B

Offline Deniability

Online Deniability

Page 9: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

9

Deniable Messaging…?

● See Appendix A– Attacks on OTRv3 and Signal

● Also see ia.cr/2018/424:

Page 10: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

10

Deniable Messaging

A B

Page 11: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

11

Deniable Messaging

A B

Page 12: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

12

In This Paper

● Two new efficient key exchange protocols

Interactive Non-interactive

Page 13: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

13

Security Properties

● Confidentiality● Mutual authentication● Forward secrecy● Contributiveness● Offline and online deniability

Page 14: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

14

Crypto Toolbox

Identity key(long-term asymmetric)

Ephemeral key(short-term asymmetric)

Diffie-Hellmanshared secret

Shared session key(symmetric)

Page 15: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

15

Crypto Toolbox

IDkey

Eph.key

Diffie-Hellmanshared secret

Signature

MAC

Ring signature

Create: need privateVerify: need public

Create: need Verify: need

Create: need one private , , orVerify: need all public , , and

Sym.key

Page 16: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

16

Crypto Toolbox

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Page 17: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

17

Deniable Authenticated Key Exchanges

A BDAKE

Secure messagingprotocol

Page 18: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

18

DAKEZ

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Page 19: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

19

DAKEZ: Authentication

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Nobody elseknows

or ,so they know

Page 20: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

20

B

DAKEZ: Authentication

A

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Nobody elseknows

or ,so they know

Page 21: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

21

DAKEZ: Offline Deniability

F F

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Page 22: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

22

DAKEZ: Online Deniability

A

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

AB

Page 23: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

23

Mobile?

Page 24: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

24

Mobile Use

A B

“Prekeys” Recipient ID

Message

Message

Page 25: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

25

ZDH

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

&

Page 26: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

26

ZDH: Authentication

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

&

Nobody elseknows

so any readermust know

Page 27: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

27

Weak Forward Secrecy

A B

(Ciphertext for & )

Collect

(Time passes)

(Like Signal, originally)

Page 28: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

28

XZDH

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

& &

Page 29: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

29

Is This Secure?

Page 30: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

30

Is This Secure?

“Yes.”

Page 31: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

31

OTRv4 Adoption

● External adoption: OTRv4 team

Page 32: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

32

Performance

SIGMA-R(OTRv3)

DAKEZ(OTRv4)

3DH ZDHX3DH

(Signal)XZDH

(OTRv4)

Key Gen.(ms)

0.0240 0.0440 0.0228 0.0429 0.0240 0.0444

Key Exch.(ms)

0.3478 1.094 0.4229 0.778 0.5533 0.9217

ID Key(bytes)

32 32 32 32 32 32

Prekey(bytes)

- - 32 32 32 & 96 32 & 96

Key Exch.(bytes)

272 464 80 304 80 304

Page 33: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

33

Extras in the Paper

Page 34: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

34

Extras in the Paper

Quantum- resistanttransitional security

A

B

Efficient dual-receiverencryption

A “B”Defeatingkey-compromiseimpersonation

Implementationdetails & advice

Page 35: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

35

Summary

● New key exchanges: DAKEZ, (X)ZDH● Secure connection, eponymous, no all-verifier

authentication required? Use these!● Code & data: crysp.org/software/dakez_xzdh● Come see OTRv4 at HotPETs● Coming soon: group messaging

Thank [email protected]

Page 36: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

36

You’ve Activated My Bonus Slides!!!

Page 37: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

37

Limited Online Deniability

A B

“Prekeys” Recipient ID

, Auth, Msg

Auth with

, Auth, Msg

Page 38: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

38

RSDAKE and Spawn

● Standard model Random oracle model→ Random oracle model– Obscure assumptions common assumptions→ Random oracle model– Seconds milliseconds→ Random oracle model– Improved security (contributiveness, forward

secrecy)

● RSDAKE DAKEZ→ Random oracle model● Spawn ZDH→ Random oracle model

Page 39: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

39

DAKE Comparison

Page 40: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

40

Signal Deniability

IKA IKB

EKA EKB

1

2

1

3

IKA IKB

EKA SPKB

OTKB

1

2

1

3

4

3DH X3DH

Page 41: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

41

Lack of Contributiveness

● Problems with non-contributory:– Can coerce a client to use a known secret– Can use a secret known to a third-party, allowing

them to decrypt without their consent

● Non-problems with non-contributory:– Contributiveness does not prevent desirable bits– Contributiveness does not defend against weak

PRNGs

Page 42: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

42

ZDH

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

&

Page 43: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

43

ZDH: Authentication

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

&

Nobody elseknows

or ,so they know .

They also know

Page 44: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

44

Mitigating KCI Attacks

A B

Shared key ( ):

Diffie-Hellmanshared secret

Signature MAC

Ringsignature

IDkey

Eph.key

Sym.key

Page 45: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

45

Online Deniability Attack for Signal

● (Alice is coerced by Judson)● Alice downloads Bob’s prekey: IKB, SPKB,

Sig(IKB, Encode(SPKB))

● Judson generates key pair with public EKA

● Alice provably reveals DH(IKA, SPKA)

● Alice sends EKA to Bob● Judson can compute the secret, Alice cannot

Page 46: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

46

Quantum Transitional Security

● Authenticate quantum KEM, like CECPK1

Page 47: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

47

DAKEZ

Page 48: IMPROVED STRONGLY DENIABLE AUTHENTICATED KEY … Strongly Deniab… · Two new efficient key exchange protocols Interactive Non-interactive . 13 Security Properties Confidentiality

48

ZDH & XZDH